Vulmon
Recent Vulnerabilities
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
By Recent Activity
opensuse opensuse 12.3 vulnerabilities and exploits
(subscribe to this query)
NA
CVE-2013-3801
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options....
Oracle Mysql
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Server 11
Opensuse Opensuse 12.3
Suse Linux Enterprise Software Development Kit 11
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Mariadb Mariadb
8.8
CVSSv3
CVE-2014-2030
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different...
Imagemagick Imagemagick 6.8.8-5
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 12.10
Canonical Ubuntu Linux 13.10
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
1 EDB exploit available
NA
CVE-2013-2479
The dissect_mpls_echo_tlv_dd_map function in epan/dissectors/packet-mpls-echo.c in the MPLS Echo dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via invalid Sub-tlv data....
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.1
NA
CVE-2013-1915
ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity...
Trustwave Modsecurity
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Fedoraproject Fedora 17
Fedoraproject Fedora 18
Fedoraproject Fedora 19
Debian Debian Linux 6.0
Debian Debian Linux 7.0
NA
CVE-2014-1504
The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document that is accessed...
Mozilla Firefox
Mozilla Seamonkey
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Oracle Solaris 11.3
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Sdk 11
Suse Linux Enterprise Server 11
NA
CVE-2013-4159
ctdb before 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to "several temp file vulnerabilities" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, and...
Ctdb Project Ctdb 2.1
Opensuse Opensuse 12.3
Ctdb Project Ctdb
Ctdb Project Ctdb 2.0
Opensuse Opensuse 13.1
Mageia Mageia 3.0
Mageia Mageia 4.0
NA
CVE-2013-2126
Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW...
Libraw Libraw 0.15.0
Libraw Libraw
Opensuse Opensuse 12.3
Canonical Ubuntu Linux 12.10
Opensuse Opensuse 12.2
Canonical Ubuntu Linux 13.04
Canonical Ubuntu Linux 12.04
NA
CVE-2014-1563
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption)...
Opensuse Opensuse 13.1
Opensuse Evergreen 11.4
Opensuse Opensuse 12.3
Oracle Solaris 11.3
Mozilla Firefox 31.0
Mozilla Firefox 30.0
Mozilla Firefox Esr 31.0
Mozilla Firefox
Mozilla Thunderbird 31.0
NA
CVE-2013-3808
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options....
Oracle Mysql
Mariadb Mariadb
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Server 11
Suse Linux Enterprise Software Development Kit 11
NA
CVE-2013-4079
The dissect_schedule_message function in epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (infinite loop and application hang) via a crafted packet....
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 12.2
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.6
Wireshark Wireshark 1.8.7
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
CVSSv3
CVSSv2
CVSSv3
VMScore
Recommendations:
XSS
CVE-2023-48314
CVE-2023-6376
CVE-2023-46384
arbitrary code
CVE-2023-42917
CVE-2023-48842
CVE-2023-42916
firewall
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
« PREV
1
2
3
4
5
6
7
8
9
10
11
NEXT »